Analysis

  • max time kernel
    150s
  • max time network
    155s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    21-01-2022 13:17

General

  • Target

    Bon de commande.exe

  • Size

    26KB

  • MD5

    00286c04e7817a33d830719ef9afda61

  • SHA1

    3e59b07e3aa255dc4086c9c631d814ac201e9951

  • SHA256

    263b305d6a17491a0dd9dd32c5e56536263326e716e0474a132c1d8f8cc0878d

  • SHA512

    917d83abba42301eabf3e5bdc7450300150925955cc2b6ddb40b28338c2014ec30c234fad245bc19f5d5345f5ad5de55e0a738e7bb9fa96b765117c3410a8612

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

severdops.ddns.net:3071

Attributes
  • communication_password

    29ef52e7563626a96cea7f4b4085c124

  • tor_process

    tor

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • suricata: ET MALWARE Observed Malicious SSL Cert (BitRAT CnC)

    suricata: ET MALWARE Observed Malicious SSL Cert (BitRAT CnC)

  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs ping.exe 1 TTPs 12 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Bon de commande.exe
    "C:\Users\Admin\AppData\Local\Temp\Bon de commande.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2224
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C ping google.com
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3524
      • C:\Windows\SysWOW64\PING.EXE
        ping google.com
        3⤵
        • Runs ping.exe
        PID:3688
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C ping facebook.com
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1332
      • C:\Windows\SysWOW64\PING.EXE
        ping facebook.com
        3⤵
        • Runs ping.exe
        PID:848
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C ping twitter.com
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2316
      • C:\Windows\SysWOW64\PING.EXE
        ping twitter.com
        3⤵
        • Runs ping.exe
        PID:584
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C ping google.com
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3972
      • C:\Windows\SysWOW64\PING.EXE
        ping google.com
        3⤵
        • Runs ping.exe
        PID:3728
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C ping facebook.com
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1344
      • C:\Windows\SysWOW64\PING.EXE
        ping facebook.com
        3⤵
        • Runs ping.exe
        PID:392
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C ping twitter.com
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:944
      • C:\Windows\SysWOW64\PING.EXE
        ping twitter.com
        3⤵
        • Runs ping.exe
        PID:740
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C ping google.com
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:384
      • C:\Windows\SysWOW64\PING.EXE
        ping google.com
        3⤵
        • Runs ping.exe
        PID:2372
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C ping facebook.com
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2336
      • C:\Windows\SysWOW64\PING.EXE
        ping facebook.com
        3⤵
        • Runs ping.exe
        PID:1032
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C ping twitter.com
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2176
      • C:\Windows\SysWOW64\PING.EXE
        ping twitter.com
        3⤵
        • Runs ping.exe
        PID:2136
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C ping google.com
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3128
      • C:\Windows\SysWOW64\PING.EXE
        ping google.com
        3⤵
        • Runs ping.exe
        PID:1748
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C ping facebook.com
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2292
      • C:\Windows\SysWOW64\PING.EXE
        ping facebook.com
        3⤵
        • Runs ping.exe
        PID:3940
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C ping twitter.com
      2⤵
        PID:2844
        • C:\Windows\SysWOW64\PING.EXE
          ping twitter.com
          3⤵
          • Runs ping.exe
          PID:2784
      • C:\Users\Admin\AppData\Local\Temp\Bon de commande.exe
        "C:\Users\Admin\AppData\Local\Temp\Bon de commande.exe"
        2⤵
          PID:2468
        • C:\Users\Admin\AppData\Local\Temp\Bon de commande.exe
          "C:\Users\Admin\AppData\Local\Temp\Bon de commande.exe"
          2⤵
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          PID:1244

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      Modify Registry

      1
      T1112

      Discovery

      System Information Discovery

      1
      T1082

      Remote System Discovery

      1
      T1018

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/1244-121-0x0000000000400000-0x00000000007E4000-memory.dmp
        Filesize

        3.9MB

      • memory/1244-122-0x0000000000400000-0x00000000007E4000-memory.dmp
        Filesize

        3.9MB

      • memory/1244-123-0x0000000000400000-0x00000000007E4000-memory.dmp
        Filesize

        3.9MB

      • memory/2224-115-0x0000000000410000-0x000000000041C000-memory.dmp
        Filesize

        48KB

      • memory/2224-116-0x0000000004D50000-0x0000000004D51000-memory.dmp
        Filesize

        4KB

      • memory/2224-117-0x0000000005B30000-0x0000000005CDE000-memory.dmp
        Filesize

        1.7MB

      • memory/2224-118-0x0000000006E90000-0x0000000007026000-memory.dmp
        Filesize

        1.6MB

      • memory/2224-119-0x0000000007030000-0x000000000707C000-memory.dmp
        Filesize

        304KB

      • memory/2224-120-0x0000000005AA0000-0x0000000005B06000-memory.dmp
        Filesize

        408KB